CVE-2015-7258

ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated users to obtain user passwords by displaying user information in a Telnet connection.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxv10_w300_firmware:w300v2.1.0f_er7_pe_o57:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxv10_w300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zte:zxv10_w300_firmware:w300v2.1.0h_er7_pe_o57:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxv10_w300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-24 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-7258

Mitre link : CVE-2015-7258

CVE.ORG link : CVE-2015-7258


JSON object : View

Products Affected

zte

  • zxv10_w300
  • zxv10_w300_firmware
CWE
CWE-255

Credentials Management Errors